mandatoryprogrammer / TrustTrees
A Tool for DNS Delegation Trust Graphing
☆406Updated last year
Alternatives and similar repositories for TrustTrees:
Users that are interested in TrustTrees are comparing it to the libraries listed below
- Probe a rendering engine for vulnerabilities and other features☆367Updated 3 years ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆634Updated 6 years ago
- The request.bin of DNS request☆233Updated 6 years ago
- Cloudflare DNS Enumeration Tool for Pentesters☆521Updated 2 years ago
- secretz, minimizing the large attack surface of Travis CI☆325Updated 2 years ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆220Updated 2 years ago
- Nameserver DNS poisoning attacks made easy☆517Updated 7 years ago
- A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.☆555Updated last year
- An OSINT tool that discovers sub-domains by searching Certificate Transparency logs☆469Updated 2 years ago
- DNS Rebinding Exploitation Framework☆488Updated 3 years ago
- Project Sonar☆236Updated last week
- Tools for auditing WAFS☆457Updated 4 years ago
- REST/JSON API to the Burp Suite security tool.☆552Updated 8 months ago
- Fierce.pl Domain Scanner☆298Updated 5 years ago
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆397Updated 4 years ago
- A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)☆636Updated 3 years ago
- A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by caus…☆433Updated last year
- Automatic tool for DNS rebinding-based SSRF attacks☆297Updated 4 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆283Updated last month
- A highly configurable Framework for easy automated web scanning☆370Updated 4 years ago
- Extract subdomains from SSL certificates in HTTPS sites.☆381Updated this week
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆332Updated 3 years ago
- Pillage web accessible GIT, HG and BZR repositories☆315Updated 8 years ago
- A tool for identifying misconfigured CloudFront domains☆349Updated 4 years ago
- Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and conf…☆311Updated 3 years ago
- A security scanner for HTTP response headers.☆297Updated last month
- It's bloody scantastic☆235Updated 2 years ago
- Tools for fingerprinting and exploiting Amazon cloud infrastructures☆456Updated 2 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆221Updated 2 years ago
- ☆274Updated 3 years ago